U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for HackerOne as of 08/17/2021

931
40
 
40
29
Reference
0-69.9%
Contributor
72.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-16494   (1 of 1) CWE-377 CWE-668
CVE-2018-16496   (1 of 1) CWE-287 CWE-287
CVE-2018-16497   (1 of 1) CWE-269 CWE-269
CVE-2018-16498   (1 of 1) CWE-312 CWE-312
CVE-2018-16499   (1 of 1) CWE-326 CWE-326
CVE-2019-25029   (1 of 1) CWE-77 CWE-77
CVE-2019-25030   (1 of 1) CWE-522 CWE-522
CVE-2020-8299   (1 of 1) CWE-400 CWE-400
CVE-2020-8300   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2021-22891   (1 of 1) CWE-862 CWE-862
CVE-2021-22892   (1 of 1) CWE-200 CWE-200
CVE-2021-22895   (1 of 1) CWE-295 CWE-295
CVE-2021-22896   (1 of 1) CWE-862 CWE-862
CVE-2021-22897   (0 of 1) CWE-840 CWE-668 More specific CWE option available
CVE-2021-22898   (0 of 1) CWE-200 CWE-909 More specific CWE option available
CVE-2021-22899   (1 of 1) CWE-77 CWE-77
CVE-2021-22900   (1 of 1) CWE-94 CWE-94
CVE-2021-22901   (1 of 1) CWE-416 CWE-416
CVE-2021-22903   (1 of 1) CWE-601 CWE-601
CVE-2021-22905   (1 of 1) CWE-200 CWE-200
CVE-2021-22906   (1 of 1) CWE-400 CWE-400
CVE-2021-22907   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2021-22908   (1 of 1) CWE-120 CWE-120
CVE-2021-22909   (0 of 1) CWE-300 CWE-295 More specific CWE option available
CVE-2021-22911   (0 of 1) CWE-75 CWE-20 More specific CWE option available
CVE-2021-22912   (1 of 1) CWE-200 CWE-200
CVE-2021-22913   (1 of 1) CWE-200 CWE-200
CVE-2021-22914   (1 of 1) CWE-922 CWE-922
CVE-2021-22915   (1 of 1) CWE-307 CWE-307
CVE-2021-22916   (1 of 1) CWE-200 CWE-200
CVE-2021-22917   (1 of 1) CWE-200 CWE-200
CVE-2021-22918   (1 of 1) CWE-125 CWE-125
CVE-2021-22919   (1 of 1) CWE-770 CWE-770
CVE-2021-22921   (1 of 1) CWE-732 CWE-732
CVE-2021-22922   (0 of 1) CWE-840 CWE-354 More specific CWE option available
CVE-2021-22923   (0 of 1) CWE-319 CWE-522 More specific CWE option available
CVE-2021-22924   (0 of 1) CWE-20 CWE-706 More specific CWE option available
CVE-2021-22925   (0 of 1) CWE-200 CWE-908 More specific CWE option available
CVE-2021-22926   (0 of 1) CWE-840 CWE-295 More specific CWE option available
CVE-2021-22927   (1 of 1) CWE-384 CWE-384